Cryptography-Digest Digest #433, Volume #9       Wed, 21 Apr 99 04:13:05 EDT

Contents:
  Re: Block Cipher Question (SCOTT19U.ZIP_GUY)
  Re: Question on confidence derived from cryptanalysis. (Jim Gillogly)
  Re: Adequacy of FIPS-140 (wtshaw)
  Re: Thought question:  why do public ciphers use only simple ops like shift and XOR? 
(wtshaw)
  Re: PGP=NSA (what is it about crypto?) (Thomas Pornin)
  Re: Thought question:  why do public ciphers use only simple ops like shift and XOR? 
(Mok-Kong Shen)

----------------------------------------------------------------------------

From: SCOTT19U.ZIP_GUY <[EMAIL PROTECTED]>
Subject: Re: Block Cipher Question
Date: Wed, 21 Apr 1999 04:56:04 GMT

In article <7fj7km$qma$[EMAIL PROTECTED]>,
  [EMAIL PROTECTED] wrote:
> Hello.
>
> Is there a block cipher algorithm that can be implemented using a 16-bit block
> size?
>
> Thanks.
>
> - Randy
>
>

  Yes scott16u.zip uses a 16bit block size as its bases. However
with the chainning the whole file is actually treated as a single
block. But the source code is with it and if you reduce it to
a single pass you end up with a 16bit cipher that can be any
single cycle S-table. Check my website.

David
--
http://cryptography.org/cgi-bin/crypto.cgi/Misc/scott19u.zip
http://members.xoom.com/ecil/index.htm
NOTE EMAIL address is for SPAMERS
to email me use address on WEB PAGE

============= Posted via Deja News, The Discussion Network ============
http://www.dejanews.com/       Search, Read, Discuss, or Start Your Own    

------------------------------

From: Jim Gillogly <[EMAIL PROTECTED]>
Subject: Re: Question on confidence derived from cryptanalysis.
Date: Tue, 20 Apr 1999 22:31:22 -0700

Terry Ritter wrote:
> Jim Gillogly <[EMAIL PROTECTED]> wrote:
> > I prefer ciphers that good analysts have tried and failed to
> >break over ciphers that nobody with cryptanalytical experience has
> >looked at.  I define a good analyst as someone who has broken a
> >difficult system.
> 
> Then I assume you are willing to make the services of such an analyst
> available free of charge and without delay.  The way it is now, one
> cannot get such analysis unless one is a particular type of person,
> working in a few selected environments, and with particular types of
> design.

No, I'm not.  Just as you have the right to patent and profit from
your ideas, an analyst has the right to choose what she's going to
work on and how much she charges for it.  If she'd prefer to spend
her time analyzing Rijndael than RC6 because the former is going to
be freely usable in her projects whether or not it's selected as the
AES, more power to her.  We all make choices depending on the
outcomes we want or expect.  In order to encourage more analysis one
could hire appropriate experts (as several crypto developers have
done) or offer rewards for interesting analysis whether or not it
breaks the algorithm (as I think the Twofish people have done).
But you can't expect to get expert analysis for free... the people
who chose to enter the AES bake-off aren't getting it free either.

-- 
        Jim Gillogly
        30 Astron S.R. 1999, 05:22
        12.19.6.2.5, 1 Chicchan 13 Pop, Ninth Lord of Night

------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: Adequacy of FIPS-140
Date: Tue, 20 Apr 1999 22:33:40 -0600

In article <[EMAIL PROTECTED]>, kurt wismer
<[EMAIL PROTECTED]> wrote:

> wtshaw wrote:

> > 
> > There are a few details to be cleaned up: One is this Shannon Unicity
> > idea.  For many of the algorithms you don't need much to work on to think
> > of brute force. 
> 
> i don't know... my understanding of unicity suggests there's some
> underlying assumptions about what the plain text looks like, and those
> assumptions don't really give me a warm fuzzy feeling...

The assumptions do appear dated.  Still, the question does remain with any
algorithm as to how much ciphertext you can expect to require on the
average for solution of messages in it.

Consider the DES-cracker, John Gilmore said at the late night session at
CFP`99 that the text they were looking for was in ASCII.  It is obvious
text in another form, or the ciphertext from another algorithm would
certainly show plain DES to still be useful.  A minor point was that given
some need to do so, a bit of correction might be done to the design of the
gagit.

I bring this up because DES has a very short requirement a la Shannon.  A
moderate algorithm chained to DES would really mess up the numbers,
perhaps proving better than 3-DES in effect as the amount of data to one
needs to look at could be made very large in a hurry.

Shannon was keeping things unrealistically simple, but still having
trouble pinning down the numbers.
> 
...

> 
> well, that's kinda what i was doing, actually... thinking out loud... i
> think i kinda get why it won't work...
> 
Some define an expert as a person who makes their mistakes in private.  It
is much better to realize that all make mistakes, and feel free to let
people into your thinking at a lower level than responding only to
something formally published. Being casual can expedite creative thought.
-- 
Life's battles do not always go to the stronger of faster man...
But, sooner or later always go to the fellow who thinks he can.

------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: Thought question:  why do public ciphers use only simple ops like shift 
and XOR?
Date: Tue, 20 Apr 1999 22:50:19 -0600

In article <[EMAIL PROTECTED]>, [EMAIL PROTECTED] (Terry Ritter) wrote:
> 
> Is shopping for a cipher like shopping for a new computer?  Yes, I
> think so, but this situation is not a technical discussion between
> people of expertise but, rather, ordinary users who really have no
> choice but to rely upon promotion and rumor.  
> 
I wonder if the FTC has a role in determining if claims are reasonable. 
They would have to yield to NSA for expertise?  Perhaps we can try to
shift burden directly to government to prove strength, therefore making
them show their hand.
-- 
Life's battles do not always go to the stronger of faster man...
But, sooner or later always go to the fellow who thinks he can.

------------------------------

From: [EMAIL PROTECTED] (Thomas Pornin)
Subject: Re: PGP=NSA (what is it about crypto?)
Date: 21 Apr 1999 06:45:15 GMT

According to  <[EMAIL PROTECTED]>:
> And what is the deal with cryptography attracting these ranting lunatics?

Each group have its ranting lunatics. It is understandable that those
that lurk in cryptography groups are paranoid and archenemies of the
NSA.

On the other side, you might be happy to notice the low rate of
white-power/alien-informed/kibologist lunatics. Be positive.

        --Thomas Pornin

------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Thought question:  why do public ciphers use only simple ops like shift 
and XOR?
Date: Tue, 20 Apr 1999 19:20:24 +0200

Terry Ritter wrote:
> 

> I guess I dispute "confidence."  Confidence and Trust and Reliability
> are exactly what we do not have.  I cannot say it more clearly:
> cryptanalysis gives us no lower bound to strength.

No intention to take part in the current discussion. But the word 
'lower bound' raised association in my mind to an interesting sentence 
that A. Salomaa wrote (1990):

    There are no provable lower bounds for the amount of work
    of a cryptanalyst analyzing a public-key cryptosystem.


M. K. Shen
http://www.stud.uni-muenchen.de/~mok-kong.shen/ (Updated: 12 Apr 99)

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to